EP3468135A4 - Data transmission method, data transmitter, data receiver, and system - Google Patents

Data transmission method, data transmitter, data receiver, and system Download PDF

Info

Publication number
EP3468135A4
EP3468135A4 EP17809640.0A EP17809640A EP3468135A4 EP 3468135 A4 EP3468135 A4 EP 3468135A4 EP 17809640 A EP17809640 A EP 17809640A EP 3468135 A4 EP3468135 A4 EP 3468135A4
Authority
EP
European Patent Office
Prior art keywords
data
transmission method
transmitter
receiver
data transmission
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
EP17809640.0A
Other languages
German (de)
French (fr)
Other versions
EP3468135B1 (en
EP3468135A1 (en
Inventor
Yanghui LIU
Lei Wang
Ge Chen
Lingnan SHEN
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Advanced New Technologies Co Ltd
Original Assignee
Alibaba Group Holding Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alibaba Group Holding Ltd filed Critical Alibaba Group Holding Ltd
Publication of EP3468135A1 publication Critical patent/EP3468135A1/en
Publication of EP3468135A4 publication Critical patent/EP3468135A4/en
Application granted granted Critical
Publication of EP3468135B1 publication Critical patent/EP3468135B1/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/20Point-of-sale [POS] network systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/20Point-of-sale [POS] network systems
    • G06Q20/206Point-of-sale [POS] network systems comprising security or operator identification provisions, e.g. password entry
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3226Use of secure elements separate from M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/326Payment applications installed on the mobile devices
    • GPHYSICS
    • G08SIGNALLING
    • G08CTRANSMISSION SYSTEMS FOR MEASURED VALUES, CONTROL OR SIMILAR SIGNALS
    • G08C23/00Non-electrical signal transmission systems, e.g. optical systems
    • G08C23/02Non-electrical signal transmission systems, e.g. optical systems using infrasonic, sonic or ultrasonic waves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B11/00Transmission systems employing sonic, ultrasonic or infrasonic waves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
EP17809640.0A 2016-06-07 2017-05-26 Data transmission method, data transmitter, data receiver, and system Active EP3468135B1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201610398687.8A CN106911658B (en) 2016-06-07 2016-06-07 Data transmission method, data sending end, data receiving end and system
PCT/CN2017/086067 WO2017211201A1 (en) 2016-06-07 2017-05-26 Data transmission method, data transmitter, data receiver, and system

Publications (3)

Publication Number Publication Date
EP3468135A1 EP3468135A1 (en) 2019-04-10
EP3468135A4 true EP3468135A4 (en) 2019-06-12
EP3468135B1 EP3468135B1 (en) 2021-09-01

Family

ID=59206730

Family Applications (1)

Application Number Title Priority Date Filing Date
EP17809640.0A Active EP3468135B1 (en) 2016-06-07 2017-05-26 Data transmission method, data transmitter, data receiver, and system

Country Status (10)

Country Link
US (3) US11109227B2 (en)
EP (1) EP3468135B1 (en)
JP (1) JP6929883B2 (en)
KR (1) KR102476044B1 (en)
CN (1) CN106911658B (en)
MY (1) MY191042A (en)
PH (1) PH12018502582A1 (en)
SG (1) SG11201810903TA (en)
TW (1) TW201743255A (en)
WO (1) WO2017211201A1 (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106911658B (en) 2016-06-07 2021-08-06 创新先进技术有限公司 Data transmission method, data sending end, data receiving end and system
CN107038570A (en) 2016-12-09 2017-08-11 阿里巴巴集团控股有限公司 One kind pays page display method, client and electronic equipment
TWI660308B (en) * 2018-09-03 2019-05-21 優仕達資訊股份有限公司 Electronic ticket admission verification anti-counterfeiting system and method
KR102179085B1 (en) * 2018-10-26 2020-11-16 주식회사 뮤즈라이브 Non-contact based user authentification method
US10839369B1 (en) 2019-07-22 2020-11-17 Capital One Services, Llc Dynamic electronic communication with variable messages using encrypted quick response codes

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103793261A (en) * 2013-11-15 2014-05-14 深圳光启创新技术有限公司 Methods and devices for sending and receiving instruction information
CN104065480A (en) * 2013-03-21 2014-09-24 国民技术股份有限公司 Security processing methods and devices for terminal and authentication side, and security processing system
US20150269559A1 (en) * 2014-03-24 2015-09-24 Cellum Innovacios es Szolgaltato Zrt. Systems and methods for a quick card

Family Cites Families (49)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9367841B2 (en) * 2011-07-18 2016-06-14 Tiger T G Zhou Facilitating mobile device payments using product code scanning
JP2007524908A (en) * 2003-06-19 2007-08-30 クゥアルコム・インコーポレイテッド Apparatus and method for multi-function authentication device
US8261071B2 (en) * 2006-01-31 2012-09-04 Microsoft Corporation Stateless human detection for real-time messaging systems
US8301500B2 (en) * 2008-04-02 2012-10-30 Global 1 Enterprises Ghosting payment account data in a mobile telephone payment transaction system
RU2398356C2 (en) * 2008-10-31 2010-08-27 Cамсунг Электроникс Ко., Лтд Method of setting up wireless communication line and system for setting up wireless communication
US9400978B2 (en) * 2010-04-09 2016-07-26 Paypal, Inc. Methods and systems for selecting accounts and offers in payment transactions
CN102299747A (en) 2010-06-22 2011-12-28 上海云途信息技术有限公司 Device, system and method for performing safe data communication based on sound waves
JP5685877B2 (en) * 2010-09-29 2015-03-18 大日本印刷株式会社 Server device, ticket information display program, electronic ticket providing method, etc.
GB2546026B (en) * 2010-10-01 2017-08-23 Asio Ltd Data communication system
TWI588761B (en) 2010-12-28 2017-06-21 li-he Yao Wireless secure transaction payment system and its method
US10089606B2 (en) * 2011-02-11 2018-10-02 Bytemark, Inc. System and method for trusted mobile device payment
US8810368B2 (en) * 2011-03-29 2014-08-19 Nokia Corporation Method and apparatus for providing biometric authentication using distributed computations
US9098865B2 (en) 2011-04-07 2015-08-04 Facebook, Inc. Ultrasonic near-field communication
KR101541637B1 (en) 2011-05-17 2015-08-03 알까뗄 루슨트 Electronic transactions with mobile communications devices via encoded acoustic signals
US20130024308A1 (en) 2011-07-18 2013-01-24 Tata Consultancy Services Limited Self check out using a portable device
US9356924B1 (en) * 2011-12-27 2016-05-31 Majid Shahbazi Systems, methods, and computer readable media for single sign-on (SSO) using optical codes
US8819444B2 (en) * 2011-12-27 2014-08-26 Majid Shahbazi Methods for single signon (SSO) using decentralized password and credential management
US20130185214A1 (en) * 2012-01-12 2013-07-18 Firethorn Mobile Inc. System and Method For Secure Offline Payment Transactions Using A Portable Computing Device
CA2868192A1 (en) * 2012-03-23 2013-09-26 Digital Retail Apps., Inc. System and method for facilitating secure self payment transactions of retail goods
EP2693383A1 (en) * 2012-06-27 2014-02-05 Moneris Solutions Corporation Secure payment system
US9898719B2 (en) * 2012-06-29 2018-02-20 Paypal, Inc. Systems, methods, and computer program products providing push payments
JP5965774B2 (en) * 2012-08-07 2016-08-10 三井住友カード株式会社 Mobile payment terminal device, payment processing method, and program
KR20150092111A (en) * 2012-10-16 2015-08-12 리아베라 코포레이션 Mobile image payment system using sound-based codes
JP2014092885A (en) * 2012-11-01 2014-05-19 Yamaha Corp Authentication system, authentication device, access key supply device, terminal device, and program
WO2014085700A1 (en) * 2012-11-30 2014-06-05 Mobeam, Inc. Multi-dimensional code translation
KR101296137B1 (en) * 2012-11-30 2013-08-13 주식회사 한국심트라 A mobile phone id card security methods and system by the using of qr code
US10504111B2 (en) * 2012-12-21 2019-12-10 Intermec Ip Corp. Secure mobile device transactions
US8893964B2 (en) * 2013-03-15 2014-11-25 Dell Products L.P. Secure point of sale presentation of a barcode at an information handling system display
CN104424566A (en) 2013-09-11 2015-03-18 北京同方微电子有限公司 Electronic dynamic password device for internet banking, and transaction method thereof
US9100392B2 (en) * 2013-09-20 2015-08-04 Verizon Patent And Licensing Inc. Method and apparatus for providing user authentication and identification based on a one-time password
US9953311B2 (en) 2013-09-25 2018-04-24 Visa International Service Association Systems and methods for incorporating QR codes
US20150120428A1 (en) * 2013-10-28 2015-04-30 U.S. Bank, National Association Mobile-enabled commerce service aggregation
US10977650B2 (en) 2013-10-30 2021-04-13 Tencent Technology (Shenzhen) Company Limited Information transmission method, apparatus and system
CN104599112B (en) * 2013-10-30 2018-01-12 腾讯科技(深圳)有限公司 A kind of information transferring method, device and system
CN104660408A (en) * 2013-11-25 2015-05-27 国民技术股份有限公司 Security authentication method and device
WO2015119339A1 (en) * 2014-02-05 2015-08-13 모비두 주식회사 Electronic stamp
CN103903368B (en) 2014-04-10 2016-02-03 福建联迪商用设备有限公司 POS terminal equipment, sound wave payment system and method
CN103903142A (en) * 2014-04-10 2014-07-02 福建联迪商用设备有限公司 Sound wave safety payment method and system
US20150365384A1 (en) 2014-06-16 2015-12-17 Wul4 System and Methods for Transmitting Information Using Inaudible Acoustic Signals
JP2016015102A (en) * 2014-06-30 2016-01-28 株式会社Skiyaki Event ticket management system using ultrasonic wave
US10078830B2 (en) * 2014-08-28 2018-09-18 Retailmenot, Inc. Modulating mobile-device displays based on ambient signals to reduce the likelihood of fraud
JP6294203B2 (en) * 2014-09-29 2018-03-14 株式会社日立製作所 Authentication system
CN104410603B (en) * 2014-10-20 2018-02-13 北京数字天域科技有限责任公司 A kind of method, apparatus and system for verifying terminal identity
CN104753681A (en) 2015-03-31 2015-07-01 恒宝股份有限公司 Dynamic password authentication method and system
US11127009B2 (en) * 2015-04-07 2021-09-21 Omnyway, Inc. Methods and systems for using a mobile device to effect a secure electronic transaction
CN104967997B (en) * 2015-05-28 2019-02-01 Oppo广东移动通信有限公司 A kind of Wi-Fi cut-in method, Wi-Fi equipment, terminal device and system
CN105205664A (en) * 2015-09-25 2015-12-30 中城智慧科技有限公司 Novel offline payment method
US9471698B1 (en) * 2015-12-02 2016-10-18 International Business Machines Corporation Embedding, transmitting and receiving data in an audio file
CN106911658B (en) 2016-06-07 2021-08-06 创新先进技术有限公司 Data transmission method, data sending end, data receiving end and system

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104065480A (en) * 2013-03-21 2014-09-24 国民技术股份有限公司 Security processing methods and devices for terminal and authentication side, and security processing system
CN103793261A (en) * 2013-11-15 2014-05-14 深圳光启创新技术有限公司 Methods and devices for sending and receiving instruction information
US20150269559A1 (en) * 2014-03-24 2015-09-24 Cellum Innovacios es Szolgaltato Zrt. Systems and methods for a quick card

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of WO2017211201A1 *

Also Published As

Publication number Publication date
US20190104410A1 (en) 2019-04-04
US11109227B2 (en) 2021-08-31
TW201743255A (en) 2017-12-16
KR20190016084A (en) 2019-02-15
CN106911658B (en) 2021-08-06
EP3468135B1 (en) 2021-09-01
US11290883B2 (en) 2022-03-29
KR102476044B1 (en) 2022-12-08
US20210352475A1 (en) 2021-11-11
US11070977B2 (en) 2021-07-20
PH12018502582A1 (en) 2019-09-30
US20200128408A1 (en) 2020-04-23
MY191042A (en) 2022-05-30
JP6929883B2 (en) 2021-09-01
WO2017211201A1 (en) 2017-12-14
EP3468135A1 (en) 2019-04-10
SG11201810903TA (en) 2019-01-30
JP2019526183A (en) 2019-09-12
CN106911658A (en) 2017-06-30

Similar Documents

Publication Publication Date Title
EP3319254A4 (en) Method for data transmission, transmitter and receiver
EP3668054A4 (en) Data transmission method, device and system
EP3474471A4 (en) Data transmission method and transmitter
EP3301869A4 (en) Method, transmitter, and receiver for transmission of data stream in flexeth
EP3627717A4 (en) Data transmission method, communication device and data transmission system
EP3585022A4 (en) Data transmission method, device and system
EP3641256A4 (en) Transmitter, receiver, transmission method and reception method
EP3557776A4 (en) Data transmission method, communication device and data transmission system
EP3633871A4 (en) Data transmission method, device and system
EP3310012A4 (en) Transmission device, reception device, communication system, signal transmission method, signal reception method, and communication method
EP3171563A4 (en) Fbmc signal transmission method, receiving method, transmitter and receiver
EP3540947A4 (en) Data transmission method, sending device, receiving device and communication system
EP3282748A4 (en) Data transmission method, sending device, and reception device
EP3562211A4 (en) Data transmitting/receiving apparatus and method, and communication system
EP3493439A4 (en) Data transmission method, transmitting device, and receiving device
EP3641258A4 (en) Data transmission method, related device and communication system
EP3334074A4 (en) Transmitter apparatus, receiver apparatus, transmission method, and reception method
EP3648485A4 (en) Multicast data transmission method, related device and communication system
EP3468135A4 (en) Data transmission method, data transmitter, data receiver, and system
EP3554167A4 (en) Data transmission method, device, and communication system
EP3422621A4 (en) Data transmission method, data receiving method, transmitting device, and receiving device
EP3570511A4 (en) Transmitter, receiver, and transmission and receiving system
EP3445083A4 (en) Information transmission method, receiving device, transmitting device, and system
EP3691305A4 (en) Vehicle data transmission method and receiving method, and corresponding system
EP3562067A4 (en) Signal transmission method and device, transmitter, and signal transmission system

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20190107

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

REG Reference to a national code

Ref country code: DE

Ref legal event code: R079

Ref document number: 602017045315

Country of ref document: DE

Free format text: PREVIOUS MAIN CLASS: H04L0029060000

Ipc: G08C0023020000

A4 Supplementary search report drawn up and despatched

Effective date: 20190515

RIC1 Information provided on ipc code assigned before grant

Ipc: G08C 23/02 20060101AFI20190509BHEP

Ipc: H04L 9/32 20060101ALI20190509BHEP

Ipc: H04L 29/06 20060101ALI20190509BHEP

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: GRANT OF PATENT IS INTENDED

INTG Intention to grant announced

Effective date: 20210104

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: ADVANCED NEW TECHNOLOGIES CO., LTD.

INTG Intention to grant announced

Effective date: 20210113

GRAJ Information related to disapproval of communication of intention to grant by the applicant or resumption of examination proceedings by the epo deleted

Free format text: ORIGINAL CODE: EPIDOSDIGR1

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

INTC Intention to grant announced (deleted)
GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: GRANT OF PATENT IS INTENDED

INTG Intention to grant announced

Effective date: 20210506

GRAS Grant fee paid

Free format text: ORIGINAL CODE: EPIDOSNIGR3

GRAA (expected) grant

Free format text: ORIGINAL CODE: 0009210

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE PATENT HAS BEEN GRANTED

AK Designated contracting states

Kind code of ref document: B1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

REG Reference to a national code

Ref country code: GB

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: CH

Ref legal event code: EP

Ref country code: AT

Ref legal event code: REF

Ref document number: 1427034

Country of ref document: AT

Kind code of ref document: T

Effective date: 20210915

REG Reference to a national code

Ref country code: DE

Ref legal event code: R096

Ref document number: 602017045315

Country of ref document: DE

REG Reference to a national code

Ref country code: IE

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: LT

Ref legal event code: MG9D

REG Reference to a national code

Ref country code: NL

Ref legal event code: MP

Effective date: 20210901

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: RS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210901

Ref country code: SE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210901

Ref country code: HR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210901

Ref country code: FI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210901

Ref country code: ES

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210901

Ref country code: NO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20211201

Ref country code: LT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210901

Ref country code: BG

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20211201

REG Reference to a national code

Ref country code: AT

Ref legal event code: MK05

Ref document number: 1427034

Country of ref document: AT

Kind code of ref document: T

Effective date: 20210901

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: PL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210901

Ref country code: LV

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210901

Ref country code: GR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20211202

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: AT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210901

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220101

Ref country code: SM

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210901

Ref country code: SK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210901

Ref country code: RO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210901

Ref country code: PT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220103

Ref country code: NL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210901

Ref country code: EE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210901

Ref country code: CZ

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210901

Ref country code: AL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210901

REG Reference to a national code

Ref country code: DE

Ref legal event code: R097

Ref document number: 602017045315

Country of ref document: DE

PLBE No opposition filed within time limit

Free format text: ORIGINAL CODE: 0009261

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: NO OPPOSITION FILED WITHIN TIME LIMIT

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210901

Ref country code: DK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210901

26N No opposition filed

Effective date: 20220602

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210901

REG Reference to a national code

Ref country code: CH

Ref legal event code: PL

REG Reference to a national code

Ref country code: BE

Ref legal event code: MM

Effective date: 20220531

GBPC Gb: european patent ceased through non-payment of renewal fee

Effective date: 20220526

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MC

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210901

Ref country code: LU

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20220526

Ref country code: LI

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20220531

Ref country code: CH

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20220531

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20220526

Ref country code: FR

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20220531

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: GB

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20220526

Ref country code: BE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20220531

P01 Opt-out of the competence of the unified patent court (upc) registered

Effective date: 20230521

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: DE

Payment date: 20230530

Year of fee payment: 7

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: HU

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT; INVALID AB INITIO

Effective date: 20170526